-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0866
  Security Bulletin: IBM Tivoli Monitoring Basic Services Vulnerabilities
       (CVE-2013-2960, CVE-2013-2961 , CVE-2013-0548, CVE-2013-0551)
                               19 June 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Tivoli Monitoring
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Denial of Service    -- Remote/Unauthenticated      
                   Cross-site Scripting -- Remote with User Interaction
                   Reduced Security     -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2961 CVE-2013-2960 CVE-2013-0551
                   CVE-2013-0548  

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21635080

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Tivoli Monitoring Basic Services Vulnerabilities 
(CVE-2013-2960, CVE-2013-2961 , CVE-2013-0548, CVE-2013-0551)

Flash (Alert)

Document information

Tivoli Monitoring Version 6

Software version:
6.2.0, 6.2.1, 6.2.2, 6.2.3, 6.3.0

Operating system(s):
AIX, HP-UX, Linux, Solaris, Windows

Reference #:
1635080

Modified date:
2013-06-16

Abstract

Several vulnerabilites have been resolved in the Basic Services component of 
IBM Tivoli Monitoring. These vulnerabilies could have potentially caused a 
denial of service or Cross Site Scripting (XSS) exposure..

Content

VULNERABILITY DETAILS:

CVE ID: CVE-2013-2960
DESCRIPTION: The HTTP processing of specialized URLs could result in a buffer 
overrun resulting in a segmentation fault in KDSMAIN.
CVSS:
CVSS Base Score: 7.8
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/83724 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/AU:N/C:N/I:N/A:C)

CVE ID: CVE-2013-2961
DESCRIPTION: Client security scanners reported potential issues with the 
Tivoli Monitoring internal web server with certain HTTP requests.
CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/83725 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/AU:N/C:N/I:P/A:N)

CVE ID: CVE-2013-0548
DESCRIPTION: Security scan reported several Cross Site Scripting (XSS) 
vulnerabilities.
CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/82767 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/AU:N/C:N/I:P/A:N)

CVEID: CVE-2013-0551
DESCRIPTION: Specially crafted URLs could result in an abend for an IBM Tivoli 
Monitoring process.
CVSS:
CVSS Base Score: 5.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/82768 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/AU:N/C:N/I:N/A:P)

AFFECTED PRODUCTS AND VERSIONS:
IBM Tivoli Monitoring version 6.2.3 through 6.2.3 Fix Pack 02
IBM Tivoli Monitoring version 6.2.2 through 6.2.2 Fix Pack 09
IBM Tivoli Monitoring version 6.2.1 through 6.2.1 Fix Pack 04
IBM Tivoli Monitoring version 6.2.0 through 6.2.0 Fix Pack 03

REMEDIATION:
The recommended solution is to apply the fix for the version of IBM Tivoli 
Monitoring as listed below:

Fix* 			VRMF 	APAR 	How to acquire fix

6.2.2-TIV-ITM-FP0009-	6.2.2 	IV27192	http://www-01.ibm.com/support/docview.wss?uid=swg24034987
IV27192 			IV30187
				IV40115
				IV40116 	

6.2.3-TIV-ITM-FP0003 	6.2.3 	IV27192	http://www-01.ibm.com/support/docview.wss?uid=swg24033803
				IV30187
				IV40115
				IV40116

6.3.0-TIV-ITM-FP0001 	6.3.0.1 IV27192	http://www-01.ibm.com/support/docview.wss?uid=swg24034843
				IV30187
				IV40115
				IV40116 	

Note: Customers running on IBM Tivoli Monitoring version 6.2.0.x through 
6.2.2.8 should either upgrade to 6.2.2 FP9 and install associated fix listed 
above to address the vulnerability, or upgrade to 6.2.2 FP3 or 6.3.0 FP1 (or 
later) which include the fixes for the vulnerabilities.

Workaround(s):
None.

Mitigation(s):
None.

REFERENCES:
Complete CVSS Guide
On-line Calculator V2
CVE-2013-2960
CVE-2013-2961
CVE-2013-0548
CVE-2013-0551
X-Force Vulnerability Database http://xforce.iss.net/xforce/xfdb/83724
X-Force Vulnerability Database http://xforce.iss.net/xforce/xfdb/83725
X-Force Vulnerability Database http://xforce.iss.net/xforce/xfdb/82767
X-Force Vulnerability Database http://xforce.iss.net/xforce/xfdb/82768

RELATED INFORMATION:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

ACKNOWLEDGEMENT
None.

CHANGE HISTORY
17 May 2013 Original Copy Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), 
the Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Fw5C
-----END PGP SIGNATURE-----